Cyberstorage Data Services

The file storage market that you know today won’t exist by 2028 - but Cyberstorage will.

Become an early adopter with all-in-one protection against cyber threats.

BrickStor SP: Identify, Protect, Detect, Respond and Recover with Cyberstorage

The first unified Cyberstorage solution with active defense

BrickStor SP’s robust end-to-end cyber threat detection and response detects and stops insider threats, data theft, and ransomware in real time. The quick detection time of the solution reduces an organization’s threat window. BrickStor doesn’t rely on installing software external to the product or training a machine learning model. BrickStor’s approach reduces false positives, doesn’t require additional staff to maintain and can demonstrate to customers in a 15-minute demo how it can detect, stop and recover from these various attacks. 

BrickStor differs substantially from other solutions in terms of implementation of the NIST Cybersecurity Framework. From a cyber attack point of view, an organization is in one of three states: before an attack, under attack, or recovering from an attack. BrickStor is the only solution that handles all three states. 


BrickStor is the only Cyberstorage solution to incorporate all five functions of the NIST Cybersecurity Framework

Identify and Protect

BrickStor Security Platform detects problems with cyber hygiene (i.e., conflicting active directory permissions) and can be used to identify problems and reduce risk in the event of an attack or compromised credentials.

Detect and Respond

Triggered snapshots are old news. RackTop’s cyberstorage solution actively detects and stops an attack when it occurs. Users and devices are isolated from affected shares while other users and devices are allowed access, all in real time. BrickStor creates cyber resiliency by only blocking bad behavior and users.

Recover

Immediately identify affected files and recover from rolling immutable snapshots with an RPO of less than 1 minute. Restoration is managed through BrickStor SP’s bulk recovery option, which automatically identifies (with the option to manually customize or override) last known good versions of each affected file, allowing users to restore thousands of files in seconds.

Key differentiators among cyberstorage solutions

Competing products use passive and slow reacting techniques such as blocking access through permission changes (which can take significant time and fail with large data sets, and may not be honored immediately due to caching) or rely on asynchronous periodic snapshots (which are often targeted for destruction along with the attack) to create potential recovery points. BrickStor SP is a modern file solution designed specifically to natively solve data oriented cyber attacks on unstructured data without the need for relying on third party tools, integrations, or add-ons (which lead to false positives and slow (or no) response). And when it comes to BrickStor’s immutable snapshot technology, not even root users can destroy snapshots which are part of the active defense workflow. 

BrickStor SP supports enterprise cyber response workflows and ecosystem integrations to further supplement its inherent capabilities through a customizable webhook engine. Modern collaboration platforms and applications can easily leverage RackTop’s webhook framework to enable workflows and seamlessly integrate into any organization’s infrastructure. BrickStor can also stream log and audit events to a SIEM or SOAR for storage and long-term analysis. 

Request more information